All Projects → winallenum → Similar Projects or Alternatives

787 Open source projects that are alternatives of or similar to winallenum

MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (+207.69%)
Mutual labels:  exploit, pentest
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+184.62%)
Mutual labels:  pentest, pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+1884.62%)
Mutual labels:  pentest, pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (+407.69%)
Mutual labels:  pentest, pentest-tool
RedTeam
One line PS scripts that may come handy during your network assesment
Stars: ✭ 56 (+330.77%)
Mutual labels:  ps1, powershell-script
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+5861.54%)
Mutual labels:  pentest, pentest-tool
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+15046.15%)
Mutual labels:  pentest, pentest-tool
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+4676.92%)
Mutual labels:  pentest, pentest-tool
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (+138.46%)
Mutual labels:  pentest, pentest-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (+730.77%)
Mutual labels:  pentest, pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+8153.85%)
Mutual labels:  pentest, pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+915.38%)
Mutual labels:  pentest, pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+43323.08%)
Mutual labels:  pentest, pentest-tool
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+26615.38%)
Mutual labels:  exploit, privesc
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+1523.08%)
Mutual labels:  exploit, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+92.31%)
Mutual labels:  pentest, pentest-tool
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+823.08%)
Mutual labels:  pentest, pentest-tool
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (+146.15%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (+184.62%)
Mutual labels:  exploit
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+8053.85%)
Mutual labels:  exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (+123.08%)
Mutual labels:  exploit
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (+461.54%)
Mutual labels:  pentest-tool
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+369.23%)
Mutual labels:  exploit
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+2500%)
Mutual labels:  exploit
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+569.23%)
Mutual labels:  pentest
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (+415.38%)
Mutual labels:  exploit
PowerShell
Mega collection of 250+ useful cross-platform PowerShell scripts.
Stars: ✭ 274 (+2007.69%)
Mutual labels:  ps1
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (+176.92%)
Mutual labels:  pentest-tool
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (+107.69%)
Mutual labels:  privesc
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (+315.38%)
Mutual labels:  pentest-tool
doona
Network based protocol fuzzer
Stars: ✭ 64 (+392.31%)
Mutual labels:  exploit
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+723.08%)
Mutual labels:  pentest
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+953.85%)
Mutual labels:  pentest
x64dbgpylib
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
Stars: ✭ 46 (+253.85%)
Mutual labels:  exploit
CTF
CTF binary exploit code
Stars: ✭ 37 (+184.62%)
Mutual labels:  exploit
Backup-Scripts
PowerShell Scripts and Automation Manager Policies for N-able Backup
Stars: ✭ 26 (+100%)
Mutual labels:  ps1
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+253.85%)
Mutual labels:  exploit
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (+153.85%)
Mutual labels:  ps1
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+2676.92%)
Mutual labels:  exploit
kumasia
./kumasia php simple backdoor
Stars: ✭ 13 (+0%)
Mutual labels:  pentest-tool
exploit
My exploitDB.
Stars: ✭ 16 (+23.08%)
Mutual labels:  exploit
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (+715.38%)
Mutual labels:  exploit
CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+1569.23%)
Mutual labels:  exploit
docker lnmp
一键部署基于docker的LAMP环境,并利用electron + vue 提供gui管理。+++ 可配置的多进程php扩展安装
Stars: ✭ 37 (+184.62%)
Mutual labels:  ps1
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (+46.15%)
Mutual labels:  exploit
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+330.77%)
Mutual labels:  exploit
ideal-alligator
PowerShell script to retreive wifi ESSIDs and Passwords.
Stars: ✭ 24 (+84.62%)
Mutual labels:  powershell-script
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (+92.31%)
Mutual labels:  pentest
FlashRoute
🚀 Takes minutes to explore the topology of all routable /24 prefixes in IPv4 address space. Now supports IPv6 scan!
Stars: ✭ 26 (+100%)
Mutual labels:  pentest-tool
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (+100%)
Mutual labels:  exploit
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (+69.23%)
Mutual labels:  exploit
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
Stars: ✭ 112 (+761.54%)
Mutual labels:  exploit
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (+169.23%)
Mutual labels:  powershell-script
oscp
My notebook for OSCP Lab
Stars: ✭ 22 (+69.23%)
Mutual labels:  pentest
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+5546.15%)
Mutual labels:  pentest
dotfiles
my dot files with git and docker extension for windows and linux
Stars: ✭ 13 (+0%)
Mutual labels:  ps1
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+130.77%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (+38.46%)
Mutual labels:  exploit
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+515.38%)
Mutual labels:  pentest
AutomatedOutlookSignature
PowerShell script to automate the creation of Outlook signatures using Active Directory attributes.
Stars: ✭ 36 (+176.92%)
Mutual labels:  powershell-script
61-120 of 787 similar projects